Sh1n0g1 / z9Links
PowerShell Script Analyzer
☆68Updated last year
Alternatives and similar repositories for z9
Users that are interested in z9 are comparing it to the libraries listed below
Sorting:
- Yara Rules for Modern Malware☆77Updated last year
- ☆80Updated 6 months ago
- Simulation of Akira Ransomware with Invoke-AtomicTest☆16Updated 10 months ago
- ☆32Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆52Updated 5 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆150Updated 8 months ago
- ☆67Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- information about ransomware groups (Ransomware Analysis Notes)☆37Updated last year
- https://lolad-project.github.io/☆76Updated 5 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆123Updated 4 months ago
- ShellSweeping the evil.☆168Updated 6 months ago
- yara detection rules for hunting with the threathunting-keywords project☆121Updated 3 weeks ago
- Active C&C Detector☆154Updated last year
- Contains compiled binaries of Volatility☆33Updated 2 weeks ago
- ☆37Updated last year
- Configuration Extractors for Malware☆106Updated last month
- CarbonBlack EDR detection rules and response actions☆71Updated 8 months ago
- A collection of tools, scripts and personal research☆128Updated last month
- RegRipper4.0☆50Updated last month
- Default Detections for EDR☆96Updated last year
- Pythia is a versatile query format designed to facilitate the discovery of malicious infrastructure by seamlessly converting into the syn…☆33Updated 9 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆79Updated 9 months ago
- Living off the False Positive!☆37Updated 4 months ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- Baseline a Windows System against LOLBAS☆27Updated last year